Analysis
-
max time kernel
296s -
max time network
300s -
platform
windows10-1703_x64 -
resource
win10-20220901-en -
resource tags
arch:x64arch:x86image:win10-20220901-enlocale:en-usos:windows10-1703-x64system -
submitted
08-10-2022 22:16
Static task
static1
Behavioral task
behavioral1
Sample
03543b1c5bfd9393444c098e18ab1ab2fdd450d8544f8fd4019f2ddb4b764edd.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
03543b1c5bfd9393444c098e18ab1ab2fdd450d8544f8fd4019f2ddb4b764edd.exe
Resource
win10-20220901-en
General
-
Target
03543b1c5bfd9393444c098e18ab1ab2fdd450d8544f8fd4019f2ddb4b764edd.exe
-
Size
1.7MB
-
MD5
3a9f26f591eea148881df705db331380
-
SHA1
28cf6555dc5df449b8d22fb01180552a1bdc74f9
-
SHA256
03543b1c5bfd9393444c098e18ab1ab2fdd450d8544f8fd4019f2ddb4b764edd
-
SHA512
d3e62d0a83ea378a16f805338e11a79c9d4d9bf25442462a34fb08488ec59ebb119b1618c42837d5db2c7431c48500db309527d8a941378608e341db432873ed
-
SSDEEP
24576:PUxJIRCRoenYQb6VOJ8Kgn1beVuumyEU:
Malware Config
Extracted
quasar
1.4.0
Cio
162.19.131.197:4782
c5fdf017-8f44-47ea-a69e-0b82e4044ca7
-
encryption_key
59A92039F951E5069C9F50FD9F340E759713B058
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Signatures
-
Quasar payload 2 IoCs
resource yara_rule behavioral2/memory/4256-277-0x000000000047E79E-mapping.dmp family_quasar behavioral2/memory/4256-312-0x0000000000400000-0x0000000000484000-memory.dmp family_quasar -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000\Software\Microsoft\Windows\CurrentVersion\Run\Jlnprgcxco = "\"C:\\Users\\Admin\\AppData\\Roaming\\Eqbuy\\Jlnprgcxco.exe\"" 03543b1c5bfd9393444c098e18ab1ab2fdd450d8544f8fd4019f2ddb4b764edd.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2916 set thread context of 4256 2916 03543b1c5bfd9393444c098e18ab1ab2fdd450d8544f8fd4019f2ddb4b764edd.exe 68 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2916 03543b1c5bfd9393444c098e18ab1ab2fdd450d8544f8fd4019f2ddb4b764edd.exe 3648 powershell.exe 3648 powershell.exe 3648 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2916 03543b1c5bfd9393444c098e18ab1ab2fdd450d8544f8fd4019f2ddb4b764edd.exe Token: SeDebugPrivilege 3648 powershell.exe Token: SeDebugPrivilege 4256 03543b1c5bfd9393444c098e18ab1ab2fdd450d8544f8fd4019f2ddb4b764edd.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4256 03543b1c5bfd9393444c098e18ab1ab2fdd450d8544f8fd4019f2ddb4b764edd.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 2916 wrote to memory of 3648 2916 03543b1c5bfd9393444c098e18ab1ab2fdd450d8544f8fd4019f2ddb4b764edd.exe 66 PID 2916 wrote to memory of 3648 2916 03543b1c5bfd9393444c098e18ab1ab2fdd450d8544f8fd4019f2ddb4b764edd.exe 66 PID 2916 wrote to memory of 3648 2916 03543b1c5bfd9393444c098e18ab1ab2fdd450d8544f8fd4019f2ddb4b764edd.exe 66 PID 2916 wrote to memory of 4256 2916 03543b1c5bfd9393444c098e18ab1ab2fdd450d8544f8fd4019f2ddb4b764edd.exe 68 PID 2916 wrote to memory of 4256 2916 03543b1c5bfd9393444c098e18ab1ab2fdd450d8544f8fd4019f2ddb4b764edd.exe 68 PID 2916 wrote to memory of 4256 2916 03543b1c5bfd9393444c098e18ab1ab2fdd450d8544f8fd4019f2ddb4b764edd.exe 68 PID 2916 wrote to memory of 4256 2916 03543b1c5bfd9393444c098e18ab1ab2fdd450d8544f8fd4019f2ddb4b764edd.exe 68 PID 2916 wrote to memory of 4256 2916 03543b1c5bfd9393444c098e18ab1ab2fdd450d8544f8fd4019f2ddb4b764edd.exe 68 PID 2916 wrote to memory of 4256 2916 03543b1c5bfd9393444c098e18ab1ab2fdd450d8544f8fd4019f2ddb4b764edd.exe 68 PID 2916 wrote to memory of 4256 2916 03543b1c5bfd9393444c098e18ab1ab2fdd450d8544f8fd4019f2ddb4b764edd.exe 68 PID 2916 wrote to memory of 4256 2916 03543b1c5bfd9393444c098e18ab1ab2fdd450d8544f8fd4019f2ddb4b764edd.exe 68
Processes
-
C:\Users\Admin\AppData\Local\Temp\03543b1c5bfd9393444c098e18ab1ab2fdd450d8544f8fd4019f2ddb4b764edd.exe"C:\Users\Admin\AppData\Local\Temp\03543b1c5bfd9393444c098e18ab1ab2fdd450d8544f8fd4019f2ddb4b764edd.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2916 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMQA1AA==2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3648
-
-
C:\Users\Admin\AppData\Local\Temp\03543b1c5bfd9393444c098e18ab1ab2fdd450d8544f8fd4019f2ddb4b764edd.exeC:\Users\Admin\AppData\Local\Temp\03543b1c5bfd9393444c098e18ab1ab2fdd450d8544f8fd4019f2ddb4b764edd.exe2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4256
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\03543b1c5bfd9393444c098e18ab1ab2fdd450d8544f8fd4019f2ddb4b764edd.exe.log
Filesize1KB
MD55c01a57bb6376dc958d99ed7a67870ff
SHA1d092c7dfd148ac12b086049d215e6b00bd78628d
SHA256cb8fd245425e915bfc5ff411f26303f7cb4a30ed37f2ea4a2f0a12501aa5f2a4
SHA512e4e3a4b74f8e209573cce58b572c1f71653e6f4df98f98c5a1cecdf76c9ffb91d5e6994c89df41c9f3613a0584301a56ca922ab7497a434e108b28dcd7d33038